5.4
CVSSv3

CVE-2022-39072

Published: 06/01/2023 Updated: 08/08/2023
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 0

Vulnerability Summary

There is a SQL injection vulnerability in Some ZTE Mobile Internet products. Due to insufficient validation of the input parameters of the SNTP interface, an authenticated attacker could use the vulnerability to execute stored XSS attacks.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

zte mf286r_firmware nordic_mf286r_b06

zte mf289d_firmware cr_tmoczmf289dv1.0.0b07